Thủ Phủ Hacker Mũ Trắng Buôn Ma Thuột

Chương trình Đào tạo Hacker Mũ Trắng Việt Nam tại Thành phố Buôn Ma Thuột kết hợp du lịch. Khi đi là newbie - Khi về là HACKER MŨ TRẮNG !

Sayfalar

[Sandcat Browser 4.0] The fastest web browser with many useful security and developer oriented tools

Sandcat Browser, The fastest web browser with many useful security and developer oriented tools updated to version 4.0 with the fastest scripting language packed with features for pen-testers.Sandcat 4 adds a large number of enhancements, new features, extensions and bug fixes, and provides a dramatically improved user experience on several fronts.Sandcat 4 adds several new pen-tester extensions as part of the new incarnation of its Pen-Tester Tools...

[aidSQL] A tool that will aid you when trying to find vulnerable spots in your site

Is a PHP application provided for detecting security holes in your website/s. It's a modular application, meaning that you can develop your very own plugins for SQL injection detection & exploitation.2013-05-27 NEW aidSQL Release which supports MS SQL SERVER 2000 Database injection and reverse enginneering. 2013-05-23 SOON, new release with Ms SQL Reverse Engineering support 2012-09-12 Hey everyone! I just got back to business and I'm improving...

[SET v5.1] The Social-Engineer Toolkit codename “Name of the Doctor”

The Social-Engineer Toolkit (SET) version 5.1 codename “Name of the Doctor” has been released. This version adds a complete rewrite of the MSSQL Bruter as well as a new attack vector utilizing the PSExec functionality within Metasploit.The MSSQL Bruter now incorporates UDP port 1434 quick discovery by sending a specially crafted packet to MSSQL servers and returning the port automatically. This technique eliminates the need to port scan and quickly...

[Aircrack-ng 1.2 Beta 1] 802.11 WEP and WPA-PSK keys cracking tool

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.Changelog summaryCompilation fixes on all supported OSes.Makefile improvement and fixes.A lot of fixes and improvements on all...

[jSQL Injection v0.4] Java tool for automatic database injection

jSQL Injection is a lightweight application used to find database information from a distant server.jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Version 0.4 features: GET, POST, header, cookie methods Normal, error based, blind, time based algorithms Automatic best algorithm selection Multi-thread control (start/pause/resume/stop) Progression bars Shows URL calls Simple evasion Proxy setting Distant file reading...

[Wireshark v1.10.0 RC2] The world’s foremost network protocol analyzer

Wireshark is the world’s foremost network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network. It is the de facto (and often de jure) standard across many industries and educational institutions.Wireshark development thrives thanks to the contributions of networking experts across the globe. It is the continuation of a project that started in 1998.Changelog v1.10.0 RC 2Wireshark 1.10.0rc2 has...

[SQLi Dorking] script en perl para búsqueda de SQLi

sqliDorking.pl es un script en Perl de Crozz Cyborg que busca páginas vulnerables a inyecciones SQL usando dorks de Google o Bing. También acepta lista de dominios. Uso: sqliDorking.pl [-d/-bd ] -p [-l Links.txt]  [-f Logs.txt]Opciones:  -gd : Google Dork  -bd : Bing Dork  -l : Archivo con links para analizar  -p : Numero de paginas para buscar  -f : Archivo donde se guardaran los logsEjemplos de uso:sqliDorking.pl...

[DroidSQLi] MySQL Injection tool for Android

DroidSQLi is the first automated MySQL Injection tool for Android. It allows you to test your MySQL-based web application against SQL injection attacks.  DroidSQLi supports the following injection techniques:- Time based injection- Blind injection- Error based injection- Normal injectionDownload DroidS...

[Wireshark v1.8.7] The world’s foremost network protocol analyzer

Wireshark is the world’s foremost network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network. It is the de facto (and often de jure) standard across many industries and educational institutions.Wireshark development thrives thanks to the contributions of networking experts across the globe. It is the continuation of a project that started in 1998.Changelog v1.8.7What’s NewBug FixesThe following...

[PacketFence v4.0] Open Source network access control (NAC)

PacketFence is a fully supported, trusted, Free and Open Source network access control (NAC) solution. Boasting an impressive feature set including a captive-portal for registration and remediation, centralized wired and wireless management, 802.1X support, layer-2 isolation of problematic devices, integration with the Snort IDS and the Nessus vulnerability scanner; PacketFence can be used to effectively secure networks – from small to very large...

[DEP Process Scanner] Tool to scan and show all the DEP enabled Processes

DEP Process Scanner is the free command-line tool to scan and show all the DEP enabled Processes.Data Execution Prevention (DEP) is a security feature introduced since Windows XP SP2 onwards and designed to prevent an application executing code from a non-executable memory regions such as Stack or Data region. It is primarily intended to mitigate the successful execution of buffer overflow based exploits. DEP runs in two modes: hardware-enforced...

[Ubuntu Malware Removal Toolkit 1.2] Distro para eliminar malware en Windows

Se ha publicado nueva versión del Ubuntu Malware Removal Toolkit 1.2, una herramienta de seguridad para eliminar virus y malware de tu equipo.Ubuntu Malware Removal Toolkit 1.2 está basada en la distribución Ubuntu Linux y puede arrancar en modo LiveCD, sin necesidad de instalación en disco duro. Aunque está basada en Linux, su campo de batalla es preferentemente sistemas operativos Windows, en los que puede eliminar virus y malware de tu equipo...

[Hook Analyser 2.5] Application (and Malware) Analysis tool

Application (and Malware) Analysis tool. Hook Analyser is a hook tool which could be potentially helpful in reversing application and analysing malwares.Changelog v2.5This has now five (5) key functionalities:Spawn and Hook to Application – This feature allows analyst to spawn an application, and hook into it. The module flow is as following - PE validation (with XOR bruteforce)Static malware analysis.Other options (such as pattern search or dump...

[AttackVector Linux] Linux distro for anonymized penetration based on Kali and TAILS

AttackVector Linux is a new distribution for anonymized penetration and security. It is based on Kali and TAILS, which are both based on Debian. While Kali requires a modified kernel for network drivers to use injection and so forth, the Tor Project's TAILS is designed from the bottom up for encryption, and anonymity. Nmap can't UDP via Tor. The intention of AttackVector Linux is to provide the capability to anonymize attacks while warning the user...

[TOPERA v0.0.2] Security tools for IPv6

Topera is a new security tools for IPv6, with the particularity that their attacks can’t be detected by Snort.Snort is the most known IDS/IPS and is widely used in many different critical environments. Some commercial tools (Juniper or Checkpoint ones) use it as detection engine also.Mocking snort detection capabilities could suppose a high risk in some cases.Changelog v0.0.2Slow HTTP attacks (Slowloris over IPv6).Improved TCP port scanner.Download...

[Cain & Abel v4.9.44] Password recovery tool for Microsoft Operating Systems

Cain & Abel is a password recovery tool for Microsoft Operating Systems.It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords and analyzing routing protocols.The program does not exploit...

[SpiderFoot v2.0] The Open Source Footprinting tool

SpiderFoot is a free, open-source footprinting tool, enabling you to perform various scans against a given domain name in order to obtain information such as sub-domains, e-mail addresses, owned netblocks, web server versions and so on. The main objective of SpiderFoot is to automate the footprinting process to the greatest extent possible, freeing up a penetration tester’s time to focus their efforts on the security testing itself.Main featuresFast,...

[Process PEB Finder] Tool to find and display PEB Address of running Processes

Process PEB Finder is the console based tool to find and display PEB Address of running Processes on your system.PEB (Process Environment Block) is the part of Process memory where is stores important information including loaded modules, startup paramenters, environment variables, debug information etc. Process PEB Finder helps you to quickly get the address of PEB for any Process. By default it displays PEB address of all running Processes....

[Show Threads] Tool to list all the Threads in the running Process

Show Threads is the small command-line Tool to list all the Threads in the running Process.You can either specify the Process ID or Process Name to enumerate the threads. For each thread, it displays Thread ID and the Base Priority.Being a command-line tool makes it easy for automation. It can be handy tool for developers as well as researchers. Show Threads is fully portable and can be run directly without installation. Also it includes separate...

[Santoku 0.4] Distribution dedicated to mobile forensics, malware analysis and security testing

Santoku includes a number of open source tools dedicated to helping you in every aspect of your mobile forensics, malware analysis, and security testing needs, including:Development Tools:Android SDK ManagerAXMLPrinter2FastbootHeimdall (src | howto)Heimdall (GUI) (src | howto)SBF FlashPenetration Testing:Burp SuiteEttercapMercurynmapOWASP ZAPSSL Stripw3af (Console)w3af (GUI)Zenmap (As Root)Wireless Analyzers:ChaosreaderdnschefDSniffTCPDUMPWiresharkWireshark...

[ShellNoob v1.0] Shellcode Writing Toolkit

ShellNoob is a writing toolkit, that helps you to writting some shellcodes, converting to different formats, resolving some boring steps.Features:convert shellcode between different formats (currently supported: asm, bin, hex, obj, exe, C, python, ruby, pretty)interactive opcode-to-binary conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode.resolve syscall numbers and constants (not exactly implemented...

[TcpLogView v1.05] Another TCP Connection Log

TcpLogView is a simple utility that monitors the opened TCP connections on your system, and adds a new log line every time that a TCP connection is opened or closed. For every log line, the following information is displayed: Even Time, Event Type (Open, Close, Listen), Local Address, Remote Address, Remote Host Name, Local Port, Remote Port, Process ID, Process Name, and the country information of the Remote IP (Requires to download IP to country...

[DEFT 7] Distribution with the best freeware Windows Computer Forensic tools

DEFT 7 is based on the new Kernel 3 (Linux side) and the DART (Digital Advanced Response Toolkit) with the best freeware Windows Computer Forensic tools. It’s a new concept of Computer Forensic system that use LXDE as desktop environment and WINE for execute Windows tools under Linux and mount manager as tool for device management.It is a very professional and stable system that includes an excellent hardware detection and the best free and...

[BSNL Password Decryptor] Tool to Recover the Login Password of BSNL modem/router

BSNL Password Decryptor is a free desktop tool to instantly recover the Login Password of BSNL modem/router.If you have lost login authentication password of your BSNL modem and you have backup configuration file then you can use this tool to quickly recover your password.It supports dual mode of password recovery. You can either enter the encrypted BSNL password directly or specify the BSNL Modem's backup configuration file. In second case, it...